vuln-list-alt/oval/p11/ALT-PU-2015-1384/definitions.json
2024-12-12 21:07:30 +00:00

852 lines
45 KiB
JSON

{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20151384",
"Version": "oval:org.altlinux.errata:def:20151384",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2015-1384: package `adobe-flash-player` update to version 11-alt43",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch p11"
],
"Products": [
"ALT Container"
]
}
],
"References": [
{
"RefID": "ALT-PU-2015-1384",
"RefURL": "https://errata.altlinux.org/ALT-PU-2015-1384",
"Source": "ALTPU"
},
{
"RefID": "BDU:2015-10263",
"RefURL": "https://bdu.fstec.ru/vul/2015-10263",
"Source": "BDU"
},
{
"RefID": "BDU:2015-10264",
"RefURL": "https://bdu.fstec.ru/vul/2015-10264",
"Source": "BDU"
},
{
"RefID": "BDU:2015-10265",
"RefURL": "https://bdu.fstec.ru/vul/2015-10265",
"Source": "BDU"
},
{
"RefID": "BDU:2015-10266",
"RefURL": "https://bdu.fstec.ru/vul/2015-10266",
"Source": "BDU"
},
{
"RefID": "BDU:2015-10267",
"RefURL": "https://bdu.fstec.ru/vul/2015-10267",
"Source": "BDU"
},
{
"RefID": "BDU:2015-10268",
"RefURL": "https://bdu.fstec.ru/vul/2015-10268",
"Source": "BDU"
},
{
"RefID": "BDU:2015-10269",
"RefURL": "https://bdu.fstec.ru/vul/2015-10269",
"Source": "BDU"
},
{
"RefID": "BDU:2015-10270",
"RefURL": "https://bdu.fstec.ru/vul/2015-10270",
"Source": "BDU"
},
{
"RefID": "BDU:2015-10271",
"RefURL": "https://bdu.fstec.ru/vul/2015-10271",
"Source": "BDU"
},
{
"RefID": "BDU:2015-10272",
"RefURL": "https://bdu.fstec.ru/vul/2015-10272",
"Source": "BDU"
},
{
"RefID": "BDU:2015-10273",
"RefURL": "https://bdu.fstec.ru/vul/2015-10273",
"Source": "BDU"
},
{
"RefID": "BDU:2015-10274",
"RefURL": "https://bdu.fstec.ru/vul/2015-10274",
"Source": "BDU"
},
{
"RefID": "BDU:2015-10275",
"RefURL": "https://bdu.fstec.ru/vul/2015-10275",
"Source": "BDU"
},
{
"RefID": "BDU:2015-10276",
"RefURL": "https://bdu.fstec.ru/vul/2015-10276",
"Source": "BDU"
},
{
"RefID": "BDU:2015-10277",
"RefURL": "https://bdu.fstec.ru/vul/2015-10277",
"Source": "BDU"
},
{
"RefID": "BDU:2015-10278",
"RefURL": "https://bdu.fstec.ru/vul/2015-10278",
"Source": "BDU"
},
{
"RefID": "BDU:2015-10279",
"RefURL": "https://bdu.fstec.ru/vul/2015-10279",
"Source": "BDU"
},
{
"RefID": "BDU:2015-10280",
"RefURL": "https://bdu.fstec.ru/vul/2015-10280",
"Source": "BDU"
},
{
"RefID": "BDU:2015-10281",
"RefURL": "https://bdu.fstec.ru/vul/2015-10281",
"Source": "BDU"
},
{
"RefID": "BDU:2015-10282",
"RefURL": "https://bdu.fstec.ru/vul/2015-10282",
"Source": "BDU"
},
{
"RefID": "BDU:2015-10283",
"RefURL": "https://bdu.fstec.ru/vul/2015-10283",
"Source": "BDU"
},
{
"RefID": "BDU:2015-10284",
"RefURL": "https://bdu.fstec.ru/vul/2015-10284",
"Source": "BDU"
},
{
"RefID": "BDU:2015-10285",
"RefURL": "https://bdu.fstec.ru/vul/2015-10285",
"Source": "BDU"
},
{
"RefID": "BDU:2015-10286",
"RefURL": "https://bdu.fstec.ru/vul/2015-10286",
"Source": "BDU"
},
{
"RefID": "BDU:2015-10287",
"RefURL": "https://bdu.fstec.ru/vul/2015-10287",
"Source": "BDU"
},
{
"RefID": "BDU:2015-10288",
"RefURL": "https://bdu.fstec.ru/vul/2015-10288",
"Source": "BDU"
},
{
"RefID": "BDU:2015-10289",
"RefURL": "https://bdu.fstec.ru/vul/2015-10289",
"Source": "BDU"
},
{
"RefID": "BDU:2015-10290",
"RefURL": "https://bdu.fstec.ru/vul/2015-10290",
"Source": "BDU"
},
{
"RefID": "BDU:2015-10312",
"RefURL": "https://bdu.fstec.ru/vul/2015-10312",
"Source": "BDU"
},
{
"RefID": "BDU:2015-10313",
"RefURL": "https://bdu.fstec.ru/vul/2015-10313",
"Source": "BDU"
},
{
"RefID": "BDU:2015-10314",
"RefURL": "https://bdu.fstec.ru/vul/2015-10314",
"Source": "BDU"
},
{
"RefID": "BDU:2015-10315",
"RefURL": "https://bdu.fstec.ru/vul/2015-10315",
"Source": "BDU"
},
{
"RefID": "BDU:2015-10316",
"RefURL": "https://bdu.fstec.ru/vul/2015-10316",
"Source": "BDU"
},
{
"RefID": "BDU:2015-10317",
"RefURL": "https://bdu.fstec.ru/vul/2015-10317",
"Source": "BDU"
},
{
"RefID": "BDU:2015-10318",
"RefURL": "https://bdu.fstec.ru/vul/2015-10318",
"Source": "BDU"
},
{
"RefID": "BDU:2015-10319",
"RefURL": "https://bdu.fstec.ru/vul/2015-10319",
"Source": "BDU"
},
{
"RefID": "BDU:2015-10320",
"RefURL": "https://bdu.fstec.ru/vul/2015-10320",
"Source": "BDU"
},
{
"RefID": "BDU:2015-10321",
"RefURL": "https://bdu.fstec.ru/vul/2015-10321",
"Source": "BDU"
},
{
"RefID": "CVE-2015-0346",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2015-0346",
"Source": "CVE"
},
{
"RefID": "CVE-2015-0347",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2015-0347",
"Source": "CVE"
},
{
"RefID": "CVE-2015-0348",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2015-0348",
"Source": "CVE"
},
{
"RefID": "CVE-2015-0349",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2015-0349",
"Source": "CVE"
},
{
"RefID": "CVE-2015-0350",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2015-0350",
"Source": "CVE"
},
{
"RefID": "CVE-2015-0351",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2015-0351",
"Source": "CVE"
},
{
"RefID": "CVE-2015-0352",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2015-0352",
"Source": "CVE"
},
{
"RefID": "CVE-2015-0353",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2015-0353",
"Source": "CVE"
},
{
"RefID": "CVE-2015-0354",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2015-0354",
"Source": "CVE"
},
{
"RefID": "CVE-2015-0355",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2015-0355",
"Source": "CVE"
},
{
"RefID": "CVE-2015-0356",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2015-0356",
"Source": "CVE"
},
{
"RefID": "CVE-2015-0357",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2015-0357",
"Source": "CVE"
},
{
"RefID": "CVE-2015-0358",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2015-0358",
"Source": "CVE"
},
{
"RefID": "CVE-2015-0359",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2015-0359",
"Source": "CVE"
},
{
"RefID": "CVE-2015-0360",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2015-0360",
"Source": "CVE"
},
{
"RefID": "CVE-2015-3038",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2015-3038",
"Source": "CVE"
},
{
"RefID": "CVE-2015-3039",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2015-3039",
"Source": "CVE"
},
{
"RefID": "CVE-2015-3040",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2015-3040",
"Source": "CVE"
},
{
"RefID": "CVE-2015-3041",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2015-3041",
"Source": "CVE"
},
{
"RefID": "CVE-2015-3042",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2015-3042",
"Source": "CVE"
},
{
"RefID": "CVE-2015-3043",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2015-3043",
"Source": "CVE"
},
{
"RefID": "CVE-2015-3044",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2015-3044",
"Source": "CVE"
}
],
"Description": "This update upgrades adobe-flash-player to version 11-alt43. \nSecurity Fix(es):\n\n * BDU:2015-10263: Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2015-10264: Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2015-10265: Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании\n\n * BDU:2015-10266: Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании\n\n * BDU:2015-10267: Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2015-10268: Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2015-10269: Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2015-10270: Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2015-10271: Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании\n\n * BDU:2015-10272: Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании\n\n * BDU:2015-10273: Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2015-10274: Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2015-10275: Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании\n\n * BDU:2015-10276: Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании\n\n * BDU:2015-10277: Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании\n\n * BDU:2015-10278: Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании\n\n * BDU:2015-10279: Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании\n\n * BDU:2015-10280: Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании\n\n * BDU:2015-10281: Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании\n\n * BDU:2015-10282: Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании\n\n * BDU:2015-10283: Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2015-10284: Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2015-10285: Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2015-10286: Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2015-10287: Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2015-10288: Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2015-10289: Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании\n\n * BDU:2015-10290: Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании\n\n * BDU:2015-10312: Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании\n\n * BDU:2015-10313: Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании\n\n * BDU:2015-10314: Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2015-10315: Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2015-10316: Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании\n\n * BDU:2015-10317: Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании\n\n * BDU:2015-10318: Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании\n\n * BDU:2015-10319: Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании\n\n * BDU:2015-10320: Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании\n\n * BDU:2015-10321: Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании\n\n * CVE-2015-0346: Double free vulnerability in Adobe Flash Player before 13.0.0.281 and 14.x through 17.x before 17.0.0.169 on Windows and OS X and before 11.2.202.457 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2015-0359.\n\n * CVE-2015-0347: Adobe Flash Player before 13.0.0.281 and 14.x through 17.x before 17.0.0.169 on Windows and OS X and before 11.2.202.457 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-0350, CVE-2015-0352, CVE-2015-0353, CVE-2015-0354, CVE-2015-0355, CVE-2015-0360, CVE-2015-3038, CVE-2015-3041, CVE-2015-3042, and CVE-2015-3043.\n\n * CVE-2015-0348: Buffer overflow in Adobe Flash Player before 13.0.0.281 and 14.x through 17.x before 17.0.0.169 on Windows and OS X and before 11.2.202.457 on Linux allows attackers to execute arbitrary code via unspecified vectors.\n\n * CVE-2015-0349: Use-after-free vulnerability in Adobe Flash Player before 13.0.0.281 and 14.x through 17.x before 17.0.0.169 on Windows and OS X and before 11.2.202.457 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2015-0351, CVE-2015-0358, and CVE-2015-3039.\n\n * CVE-2015-0350: Adobe Flash Player before 13.0.0.281 and 14.x through 17.x before 17.0.0.169 on Windows and OS X and before 11.2.202.457 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-0347, CVE-2015-0352, CVE-2015-0353, CVE-2015-0354, CVE-2015-0355, CVE-2015-0360, CVE-2015-3038, CVE-2015-3041, CVE-2015-3042, and CVE-2015-3043.\n\n * CVE-2015-0351: Use-after-free vulnerability in Adobe Flash Player before 13.0.0.281 and 14.x through 17.x before 17.0.0.169 on Windows and OS X and before 11.2.202.457 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2015-0349, CVE-2015-0358, and CVE-2015-3039.\n\n * CVE-2015-0352: Adobe Flash Player before 13.0.0.281 and 14.x through 17.x before 17.0.0.169 on Windows and OS X and before 11.2.202.457 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-0347, CVE-2015-0350, CVE-2015-0353, CVE-2015-0354, CVE-2015-0355, CVE-2015-0360, CVE-2015-3038, CVE-2015-3041, CVE-2015-3042, and CVE-2015-3043.\n\n * CVE-2015-0353: Adobe Flash Player before 13.0.0.281 and 14.x through 17.x before 17.0.0.169 on Windows and OS X and before 11.2.202.457 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-0347, CVE-2015-0350, CVE-2015-0352, CVE-2015-0354, CVE-2015-0355, CVE-2015-0360, CVE-2015-3038, CVE-2015-3041, CVE-2015-3042, and CVE-2015-3043.\n\n * CVE-2015-0354: Adobe Flash Player before 13.0.0.281 and 14.x through 17.x before 17.0.0.169 on Windows and OS X and before 11.2.202.457 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-0347, CVE-2015-0350, CVE-2015-0352, CVE-2015-0353, CVE-2015-0355, CVE-2015-0360, CVE-2015-3038, CVE-2015-3041, CVE-2015-3042, and CVE-2015-3043.\n\n * CVE-2015-0355: Adobe Flash Player before 13.0.0.281 and 14.x through 17.x before 17.0.0.169 on Windows and OS X and before 11.2.202.457 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-0347, CVE-2015-0350, CVE-2015-0352, CVE-2015-0353, CVE-2015-0354, CVE-2015-0360, CVE-2015-3038, CVE-2015-3041, CVE-2015-3042, and CVE-2015-3043.\n\n * CVE-2015-0356: Adobe Flash Player before 13.0.0.281 and 14.x through 17.x before 17.0.0.169 on Windows and OS X and before 11.2.202.457 on Linux allows attackers to execute arbitrary code by leveraging an unspecified \"type confusion.\"\n\n * CVE-2015-0357: Adobe Flash Player before 13.0.0.281 and 14.x through 17.x before 17.0.0.169 on Windows and OS X and before 11.2.202.457 on Linux does not properly restrict discovery of memory addresses, which allows attackers to bypass the ASLR protection mechanism via unspecified vectors, a different vulnerability than CVE-2015-3040.\n\n * CVE-2015-0358: Use-after-free vulnerability in Adobe Flash Player before 13.0.0.281 and 14.x through 17.x before 17.0.0.169 on Windows and OS X and before 11.2.202.457 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2015-0349, CVE-2015-0351, and CVE-2015-3039.\n\n * CVE-2015-0359: Double free vulnerability in Adobe Flash Player before 13.0.0.281 and 14.x through 17.x before 17.0.0.169 on Windows and OS X and before 11.2.202.457 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2015-0346.\n\n * CVE-2015-0360: Adobe Flash Player before 13.0.0.281 and 14.x through 17.x before 17.0.0.169 on Windows and OS X and before 11.2.202.457 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-0347, CVE-2015-0350, CVE-2015-0352, CVE-2015-0353, CVE-2015-0354, CVE-2015-0355, CVE-2015-3038, CVE-2015-3041, CVE-2015-3042, and CVE-2015-3043.\n\n * CVE-2015-3038: Adobe Flash Player before 13.0.0.281 and 14.x through 17.x before 17.0.0.169 on Windows and OS X and before 11.2.202.457 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-0347, CVE-2015-0350, CVE-2015-0352, CVE-2015-0353, CVE-2015-0354, CVE-2015-0355, CVE-2015-0360, CVE-2015-3041, CVE-2015-3042, and CVE-2015-3043.\n\n * CVE-2015-3039: Use-after-free vulnerability in Adobe Flash Player before 13.0.0.281 and 14.x through 17.x before 17.0.0.169 on Windows and OS X and before 11.2.202.457 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2015-0349, CVE-2015-0351, and CVE-2015-0358.\n\n * CVE-2015-3040: Adobe Flash Player before 13.0.0.281 and 14.x through 17.x before 17.0.0.169 on Windows and OS X and before 11.2.202.457 on Linux does not properly restrict discovery of memory addresses, which allows attackers to bypass the ASLR protection mechanism via unspecified vectors, a different vulnerability than CVE-2015-0357.\n\n * CVE-2015-3041: Adobe Flash Player before 13.0.0.281 and 14.x through 17.x before 17.0.0.169 on Windows and OS X and before 11.2.202.457 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-0347, CVE-2015-0350, CVE-2015-0352, CVE-2015-0353, CVE-2015-0354, CVE-2015-0355, CVE-2015-0360, CVE-2015-3038, CVE-2015-3042, and CVE-2015-3043.\n\n * CVE-2015-3042: Adobe Flash Player before 13.0.0.281 and 14.x through 17.x before 17.0.0.169 on Windows and OS X and before 11.2.202.457 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-0347, CVE-2015-0350, CVE-2015-0352, CVE-2015-0353, CVE-2015-0354, CVE-2015-0355, CVE-2015-0360, CVE-2015-3038, CVE-2015-3041, and CVE-2015-3043.\n\n * CVE-2015-3043: Adobe Flash Player before 13.0.0.281 and 14.x through 17.x before 17.0.0.169 on Windows and OS X and before 11.2.202.457 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, as exploited in the wild in April 2015, a different vulnerability than CVE-2015-0347, CVE-2015-0350, CVE-2015-0352, CVE-2015-0353, CVE-2015-0354, CVE-2015-0355, CVE-2015-0360, CVE-2015-3038, CVE-2015-3041, and CVE-2015-3042.\n\n * CVE-2015-3044: Adobe Flash Player before 13.0.0.281 and 14.x through 17.x before 17.0.0.169 on Windows and OS X and before 11.2.202.457 on Linux allows attackers to bypass intended access restrictions and obtain sensitive information via unspecified vectors.",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "Critical",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2015-04-15"
},
"Updated": {
"Date": "2015-04-15"
},
"BDUs": [
{
"ID": "BDU:2015-10263",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-415",
"Href": "https://bdu.fstec.ru/vul/2015-10263",
"Impact": "Critical",
"Public": "20150414"
},
{
"ID": "BDU:2015-10264",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-415",
"Href": "https://bdu.fstec.ru/vul/2015-10264",
"Impact": "Critical",
"Public": "20150414"
},
{
"ID": "BDU:2015-10265",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-633",
"Href": "https://bdu.fstec.ru/vul/2015-10265",
"Impact": "Critical",
"Public": "20150414"
},
{
"ID": "BDU:2015-10266",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-633",
"Href": "https://bdu.fstec.ru/vul/2015-10266",
"Impact": "Critical",
"Public": "20150414"
},
{
"ID": "BDU:2015-10267",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-119",
"Href": "https://bdu.fstec.ru/vul/2015-10267",
"Impact": "Critical",
"Public": "20150414"
},
{
"ID": "BDU:2015-10268",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-119",
"Href": "https://bdu.fstec.ru/vul/2015-10268",
"Impact": "Critical",
"Public": "20150414"
},
{
"ID": "BDU:2015-10269",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2015-10269",
"Impact": "Critical",
"Public": "20150414"
},
{
"ID": "BDU:2015-10270",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2015-10270",
"Impact": "Critical",
"Public": "20150414"
},
{
"ID": "BDU:2015-10271",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-633",
"Href": "https://bdu.fstec.ru/vul/2015-10271",
"Impact": "Critical",
"Public": "20150414"
},
{
"ID": "BDU:2015-10272",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-633",
"Href": "https://bdu.fstec.ru/vul/2015-10272",
"Impact": "Critical",
"Public": "20150414"
},
{
"ID": "BDU:2015-10273",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2015-10273",
"Impact": "Critical",
"Public": "20150414"
},
{
"ID": "BDU:2015-10274",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2015-10274",
"Impact": "Critical",
"Public": "20150414"
},
{
"ID": "BDU:2015-10275",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-633",
"Href": "https://bdu.fstec.ru/vul/2015-10275",
"Impact": "Critical",
"Public": "20150414"
},
{
"ID": "BDU:2015-10276",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-633",
"Href": "https://bdu.fstec.ru/vul/2015-10276",
"Impact": "Critical",
"Public": "20150414"
},
{
"ID": "BDU:2015-10277",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-633",
"Href": "https://bdu.fstec.ru/vul/2015-10277",
"Impact": "Critical",
"Public": "20150414"
},
{
"ID": "BDU:2015-10278",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-633",
"Href": "https://bdu.fstec.ru/vul/2015-10278",
"Impact": "Critical",
"Public": "20150414"
},
{
"ID": "BDU:2015-10279",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-633",
"Href": "https://bdu.fstec.ru/vul/2015-10279",
"Impact": "Critical",
"Public": "20150414"
},
{
"ID": "BDU:2015-10280",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-633",
"Href": "https://bdu.fstec.ru/vul/2015-10280",
"Impact": "Critical",
"Public": "20150414"
},
{
"ID": "BDU:2015-10281",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-633",
"Href": "https://bdu.fstec.ru/vul/2015-10281",
"Impact": "Critical",
"Public": "20150414"
},
{
"ID": "BDU:2015-10282",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-633",
"Href": "https://bdu.fstec.ru/vul/2015-10282",
"Impact": "Critical",
"Public": "20150414"
},
{
"ID": "BDU:2015-10283",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-843",
"Href": "https://bdu.fstec.ru/vul/2015-10283",
"Impact": "Critical",
"Public": "20150414"
},
{
"ID": "BDU:2015-10284",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-843",
"Href": "https://bdu.fstec.ru/vul/2015-10284",
"Impact": "Critical",
"Public": "20150414"
},
{
"ID": "BDU:2015-10285",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2015-10285",
"Impact": "Critical",
"Public": "20150414"
},
{
"ID": "BDU:2015-10286",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2015-10286",
"Impact": "Critical",
"Public": "20150414"
},
{
"ID": "BDU:2015-10287",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-415",
"Href": "https://bdu.fstec.ru/vul/2015-10287",
"Impact": "Critical",
"Public": "20150414"
},
{
"ID": "BDU:2015-10288",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-415",
"Href": "https://bdu.fstec.ru/vul/2015-10288",
"Impact": "Critical",
"Public": "20150414"
},
{
"ID": "BDU:2015-10289",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-633",
"Href": "https://bdu.fstec.ru/vul/2015-10289",
"Impact": "Critical",
"Public": "20150414"
},
{
"ID": "BDU:2015-10290",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-633",
"Href": "https://bdu.fstec.ru/vul/2015-10290",
"Impact": "Critical",
"Public": "20150414"
},
{
"ID": "BDU:2015-10312",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-633",
"Href": "https://bdu.fstec.ru/vul/2015-10312",
"Impact": "Critical",
"Public": "20150414"
},
{
"ID": "BDU:2015-10313",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-633",
"Href": "https://bdu.fstec.ru/vul/2015-10313",
"Impact": "Critical",
"Public": "20150414"
},
{
"ID": "BDU:2015-10314",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2015-10314",
"Impact": "Critical",
"Public": "20150414"
},
{
"ID": "BDU:2015-10315",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2015-10315",
"Impact": "Critical",
"Public": "20150414"
},
{
"ID": "BDU:2015-10316",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-633",
"Href": "https://bdu.fstec.ru/vul/2015-10316",
"Impact": "Critical",
"Public": "20150414"
},
{
"ID": "BDU:2015-10317",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-633",
"Href": "https://bdu.fstec.ru/vul/2015-10317",
"Impact": "Critical",
"Public": "20150414"
},
{
"ID": "BDU:2015-10318",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-633",
"Href": "https://bdu.fstec.ru/vul/2015-10318",
"Impact": "Critical",
"Public": "20150414"
},
{
"ID": "BDU:2015-10319",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-633",
"Href": "https://bdu.fstec.ru/vul/2015-10319",
"Impact": "Critical",
"Public": "20150414"
},
{
"ID": "BDU:2015-10320",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-633",
"Href": "https://bdu.fstec.ru/vul/2015-10320",
"Impact": "Critical",
"Public": "20150414"
},
{
"ID": "BDU:2015-10321",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-633",
"Href": "https://bdu.fstec.ru/vul/2015-10321",
"Impact": "Critical",
"Public": "20150414"
}
],
"CVEs": [
{
"ID": "CVE-2015-0346",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "NVD-CWE-Other",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2015-0346",
"Impact": "Critical",
"Public": "20150414"
},
{
"ID": "CVE-2015-0347",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2015-0347",
"Impact": "Critical",
"Public": "20150414"
},
{
"ID": "CVE-2015-0348",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "CWE-119",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2015-0348",
"Impact": "Critical",
"Public": "20150414"
},
{
"ID": "CVE-2015-0349",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "NVD-CWE-Other",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2015-0349",
"Impact": "Critical",
"Public": "20150414"
},
{
"ID": "CVE-2015-0350",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2015-0350",
"Impact": "Critical",
"Public": "20150414"
},
{
"ID": "CVE-2015-0351",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "NVD-CWE-Other",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2015-0351",
"Impact": "Critical",
"Public": "20150414"
},
{
"ID": "CVE-2015-0352",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2015-0352",
"Impact": "Critical",
"Public": "20150414"
},
{
"ID": "CVE-2015-0353",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2015-0353",
"Impact": "Critical",
"Public": "20150414"
},
{
"ID": "CVE-2015-0354",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2015-0354",
"Impact": "Critical",
"Public": "20150414"
},
{
"ID": "CVE-2015-0355",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2015-0355",
"Impact": "Critical",
"Public": "20150414"
},
{
"ID": "CVE-2015-0356",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "NVD-CWE-Other",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2015-0356",
"Impact": "Critical",
"Public": "20150414"
},
{
"ID": "CVE-2015-0357",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"CWE": "CWE-200",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2015-0357",
"Impact": "Low",
"Public": "20150414"
},
{
"ID": "CVE-2015-0358",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "NVD-CWE-Other",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2015-0358",
"Impact": "Critical",
"Public": "20150414"
},
{
"ID": "CVE-2015-0359",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "NVD-CWE-Other",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2015-0359",
"Impact": "Critical",
"Public": "20150414"
},
{
"ID": "CVE-2015-0360",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2015-0360",
"Impact": "Critical",
"Public": "20150414"
},
{
"ID": "CVE-2015-3038",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2015-3038",
"Impact": "Critical",
"Public": "20150414"
},
{
"ID": "CVE-2015-3039",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "NVD-CWE-Other",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2015-3039",
"Impact": "Critical",
"Public": "20150414"
},
{
"ID": "CVE-2015-3040",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"CWE": "CWE-200",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2015-3040",
"Impact": "Low",
"Public": "20150414"
},
{
"ID": "CVE-2015-3041",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2015-3041",
"Impact": "Critical",
"Public": "20150414"
},
{
"ID": "CVE-2015-3042",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2015-3042",
"Impact": "Critical",
"Public": "20150414"
},
{
"ID": "CVE-2015-3043",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2015-3043",
"Impact": "Critical",
"Public": "20150414"
},
{
"ID": "CVE-2015-3044",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"CWE": "CWE-200",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2015-3044",
"Impact": "Low",
"Public": "20150414"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:container:11"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:3001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20151384001",
"Comment": "mozilla-plugin-adobe-flash is earlier than 3:11.2.202.457-alt43"
}
]
}
]
}
}
]
}